General

  • Target

    EA #44366209.docx

  • Size

    10KB

  • Sample

    210609-zx7j581tf2

  • MD5

    9896dc7905c49361f0eb7185585d81a9

  • SHA1

    2378ab96106c968c587f2ab85cf24fd57d040afd

  • SHA256

    fc38d73c4dd651a49817f58fe70cf00fca3b3e4b3c1c062c4fa816cb1d95565c

  • SHA512

    84204157fc9e66fea5684e53b9ee8cc09ea043099575136ddf2417eec9c4fda1634879bc3770771a671c682b65cd8b9a092b838e55c05c42fb7ba79ed8a49703

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

http://kabaka.ddns.net/udara/a.wbk

Extracted

Family

lokibot

C2

http://173.208.204.37/k.php/mvM4bZPtu0I2s

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      EA #44366209.docx

    • Size

      10KB

    • MD5

      9896dc7905c49361f0eb7185585d81a9

    • SHA1

      2378ab96106c968c587f2ab85cf24fd57d040afd

    • SHA256

      fc38d73c4dd651a49817f58fe70cf00fca3b3e4b3c1c062c4fa816cb1d95565c

    • SHA512

      84204157fc9e66fea5684e53b9ee8cc09ea043099575136ddf2417eec9c4fda1634879bc3770771a671c682b65cd8b9a092b838e55c05c42fb7ba79ed8a49703

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks